Vulnerabilities > Synology > Video Station > 1.5.0753

DATE CVE VULNERABILITY TITLE RISK
2021-06-01 CVE-2021-33181 Server-Side Request Forgery (SSRF) vulnerability in Synology Video Station
Server-Side Request Forgery (SSRF) vulnerability in webapi component in Synology Video Station before 2.4.10-1632 allows remote authenticated users to send arbitrary request to intranet resources via unspecified vectors.
network
low complexity
synology CWE-918
6.5
2017-08-11 CVE-2017-9556 Cross-site Scripting vulnerability in Synology Video Station
Cross-site scripting (XSS) vulnerability in Video Metadata Editor in Synology Video Station before 2.3.0-1435 allows remote authenticated attackers to inject arbitrary web script or HTML via the title parameter.
network
synology CWE-79
3.5
2017-06-30 CVE-2015-9105 Cross-site Scripting vulnerability in Synology Video Station
Multiple cross-site scripting (XSS) vulnerabilities in Synology Video Station 1.2 before 1.2-0455, 1.5 before 1.5-0772, and 1.6 before 1.6-0847 allow remote authenticated attackers to inject arbitrary web script or HTML via the (1) file name or (2) collection name of videos.
network
synology CWE-79
3.5
2015-09-11 CVE-2015-6912 Command Injection vulnerability in Synology Video Station
Synology Video Station before 1.5-0763 allows remote attackers to execute arbitrary shell commands via shell metacharacters in the subtitle_codepage parameter to subtitle.cgi.
network
low complexity
synology CWE-77
critical
10.0
2015-09-11 CVE-2015-6911 SQL Injection vulnerability in Synology Video Station
SQL injection vulnerability in Synology Video Station before 1.5-0763 allows remote attackers to execute arbitrary SQL commands via the id parameter to watchstatus.cgi.
network
low complexity
synology CWE-89
7.5
2015-09-11 CVE-2015-6910 SQL Injection vulnerability in Synology Video Station
SQL injection vulnerability in Synology Video Station before 1.5-0757 allows remote attackers to execute arbitrary SQL commands via the id parameter to audiotrack.cgi.
network
low complexity
synology CWE-89
7.5